Analysis

  • max time kernel
    147s
  • max time network
    147s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    02-11-2022 06:25

General

  • Target

    ae65eb7b7660dd73e369c381c47789f3b8a1a43c9b48e29851a37ac7062b9564.exe

  • Size

    1.3MB

  • MD5

    9f8454d3a55bb59bc7887678265c23f6

  • SHA1

    08fb75b6c25cdaec3c0cba0adeb0c3d2dab72252

  • SHA256

    ae65eb7b7660dd73e369c381c47789f3b8a1a43c9b48e29851a37ac7062b9564

  • SHA512

    8f5be94c0786807b51efabcf4d647d1b6e804cd2d3804b7065ffadda2e4e31db476ba2e6a3a551538df51b6c1c83ec7318869e20fbcff015d0842835902f7525

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Score
10/10

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 30 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 17 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 14 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 7 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 30 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 13 IoCs
  • Suspicious behavior: EnumeratesProcesses 61 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ae65eb7b7660dd73e369c381c47789f3b8a1a43c9b48e29851a37ac7062b9564.exe
    "C:\Users\Admin\AppData\Local\Temp\ae65eb7b7660dd73e369c381c47789f3b8a1a43c9b48e29851a37ac7062b9564.exe"
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2336
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4688
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3296
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:5028
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:764
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Adobe\lsass.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:776
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Installer\DllCommonsvc.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:640
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Migration\WTR\smss.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:492
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\Idle.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:388
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\MSBuild\Microsoft\conhost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3280
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\taskhostw.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:32
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\IME\es-ES\dllhost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2088
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\SearchUI.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4484
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Mozilla Firefox\fonts\wininit.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1952
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\smss.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3860
          • C:\providercommon\Idle.exe
            "C:\providercommon\Idle.exe"
            5⤵
            • Executes dropped EXE
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4608
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ys6bB5gfdY.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:2756
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                7⤵
                  PID:808
                • C:\providercommon\Idle.exe
                  "C:\providercommon\Idle.exe"
                  7⤵
                  • Executes dropped EXE
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:2536
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DemtbJLPzJ.bat"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4656
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      9⤵
                        PID:3004
                      • C:\providercommon\Idle.exe
                        "C:\providercommon\Idle.exe"
                        9⤵
                        • Executes dropped EXE
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        PID:3932
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LdN2yJpTNi.bat"
                          10⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1160
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            11⤵
                              PID:1436
                            • C:\providercommon\Idle.exe
                              "C:\providercommon\Idle.exe"
                              11⤵
                              • Executes dropped EXE
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of WriteProcessMemory
                              PID:60
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eG7Plib0M1.bat"
                                12⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1516
                                • C:\Windows\system32\w32tm.exe
                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                  13⤵
                                    PID:4060
                                  • C:\providercommon\Idle.exe
                                    "C:\providercommon\Idle.exe"
                                    13⤵
                                    • Executes dropped EXE
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of WriteProcessMemory
                                    PID:4956
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\USq6qxpMr5.bat"
                                      14⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:2824
                                      • C:\Windows\system32\w32tm.exe
                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                        15⤵
                                          PID:2064
                                        • C:\providercommon\Idle.exe
                                          "C:\providercommon\Idle.exe"
                                          15⤵
                                          • Executes dropped EXE
                                          • Modifies registry class
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of WriteProcessMemory
                                          PID:1760
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GRgsn2v6O3.bat"
                                            16⤵
                                              PID:1504
                                              • C:\Windows\system32\w32tm.exe
                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                17⤵
                                                  PID:2956
                                                • C:\providercommon\Idle.exe
                                                  "C:\providercommon\Idle.exe"
                                                  17⤵
                                                  • Executes dropped EXE
                                                  • Modifies registry class
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:4128
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9minE9DcLk.bat"
                                                    18⤵
                                                      PID:3020
                                                      • C:\Windows\system32\w32tm.exe
                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                        19⤵
                                                          PID:2300
                                                        • C:\providercommon\Idle.exe
                                                          "C:\providercommon\Idle.exe"
                                                          19⤵
                                                          • Executes dropped EXE
                                                          • Modifies registry class
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:4500
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dCyIaH4v8D.bat"
                                                            20⤵
                                                              PID:4580
                                                              • C:\Windows\system32\w32tm.exe
                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                21⤵
                                                                  PID:1180
                                                                • C:\providercommon\Idle.exe
                                                                  "C:\providercommon\Idle.exe"
                                                                  21⤵
                                                                  • Executes dropped EXE
                                                                  • Modifies registry class
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:420
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FaowIOOII5.bat"
                                                                    22⤵
                                                                      PID:5020
                                                                      • C:\Windows\system32\w32tm.exe
                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                        23⤵
                                                                          PID:4372
                                                                        • C:\providercommon\Idle.exe
                                                                          "C:\providercommon\Idle.exe"
                                                                          23⤵
                                                                          • Executes dropped EXE
                                                                          • Modifies registry class
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:4900
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eNTIt1NKYH.bat"
                                                                            24⤵
                                                                              PID:4868
                                                                              • C:\Windows\system32\w32tm.exe
                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                25⤵
                                                                                  PID:200
                                                                                • C:\providercommon\Idle.exe
                                                                                  "C:\providercommon\Idle.exe"
                                                                                  25⤵
                                                                                  • Executes dropped EXE
                                                                                  • Modifies registry class
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:3780
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DemtbJLPzJ.bat"
                                                                                    26⤵
                                                                                      PID:2244
                                                                                      • C:\Windows\system32\w32tm.exe
                                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                        27⤵
                                                                                          PID:2764
                                                                                        • C:\providercommon\Idle.exe
                                                                                          "C:\providercommon\Idle.exe"
                                                                                          27⤵
                                                                                          • Executes dropped EXE
                                                                                          • Modifies registry class
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:3764
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SXo39smTXJ.bat"
                                                                                            28⤵
                                                                                              PID:3792
                                                                                              • C:\Windows\system32\w32tm.exe
                                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                29⤵
                                                                                                  PID:4980
                                                                                                • C:\providercommon\Idle.exe
                                                                                                  "C:\providercommon\Idle.exe"
                                                                                                  29⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  PID:4716
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Adobe\lsass.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:2244
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\lsass.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:1452
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Adobe\lsass.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4492
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 8 /tr "'C:\Windows\Installer\DllCommonsvc.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4500
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Windows\Installer\DllCommonsvc.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4256
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 7 /tr "'C:\Windows\Installer\DllCommonsvc.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4248
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Windows\Migration\WTR\smss.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4952
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\Migration\WTR\smss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:3328
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Windows\Migration\WTR\smss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4860
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\providercommon\Idle.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:3636
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\providercommon\Idle.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4820
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\providercommon\Idle.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4232
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 10 /tr "'C:\Program Files\MSBuild\Microsoft\conhost.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4480
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\conhost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:3520
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\Program Files\MSBuild\Microsoft\conhost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4532
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 14 /tr "'C:\odt\taskhostw.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4536
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\odt\taskhostw.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4464
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 7 /tr "'C:\odt\taskhostw.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:2420
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Windows\IME\es-ES\dllhost.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4408
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\IME\es-ES\dllhost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4576
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Windows\IME\es-ES\dllhost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4416
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "SearchUIS" /sc MINUTE /mo 9 /tr "'C:\providercommon\SearchUI.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4432
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "SearchUI" /sc ONLOGON /tr "'C:\providercommon\SearchUI.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:588
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "SearchUIS" /sc MINUTE /mo 5 /tr "'C:\providercommon\SearchUI.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:3140
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\smss.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4272
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4560
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:1692
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Program Files\Mozilla Firefox\fonts\wininit.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:860
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\fonts\wininit.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:1184
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Program Files\Mozilla Firefox\fonts\wininit.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:60

                                        Network

                                        MITRE ATT&CK Enterprise v6

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Idle.exe.log

                                          Filesize

                                          1KB

                                          MD5

                                          d63ff49d7c92016feb39812e4db10419

                                          SHA1

                                          2307d5e35ca9864ffefc93acf8573ea995ba189b

                                          SHA256

                                          375076241775962f3edc08a8c72832a00920b427a4f3332528d91d21e909fa12

                                          SHA512

                                          00f8c8d0336d6575b956876183199624d6f4d2056f2c0aa633a6f17c516f22ee648062d9bc419254d84c459323e9424f0da8aed9dd4e16c2926e5ba30e797d8a

                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                          Filesize

                                          3KB

                                          MD5

                                          ad5cd538ca58cb28ede39c108acb5785

                                          SHA1

                                          1ae910026f3dbe90ed025e9e96ead2b5399be877

                                          SHA256

                                          c9e6cb04d6c893458d5a7e12eb575cf97c3172f5e312b1f63a667cbbc5f0c033

                                          SHA512

                                          c066c5d9b276a68fa636647bb29aea05bfa2292217bc77f5324d9c1d93117772ee8277e1f7cff91ec8d6b7c05ca078f929cecfdbb09582522a9067f54740af13

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          1KB

                                          MD5

                                          e481468a32ecf4b5542a62bed1d4d0a6

                                          SHA1

                                          ec0798ad1834cff776bf5dc4beed466ee65572a3

                                          SHA256

                                          edb4afae1a0a4a3f77bd990e7c51fcf607d2125b9b980961837e25af036bccac

                                          SHA512

                                          0be1c2a0d58387c4986cb5006c0e39f7eb37e6344b4d03eb84216d869b8197f2c3510930916b097b843bb0b13712df6a31960d1b44bdb32cd2f71c9e743b7d63

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          1KB

                                          MD5

                                          2654d818add79fc77077d29f29e3070f

                                          SHA1

                                          b5ff99a1f497b824afa47544773396fa7278f28e

                                          SHA256

                                          19b45f7cd302f274b3117c20321ca5c47115b93d90a952d6bf88437feafb8621

                                          SHA512

                                          86aef5b8e9b934d64c507d98de0f4cb8d4fa2a2caade049396f0dbff6cb58e780de825cbe6ff482763c44b5222203090ec2d3f162367a803c5a1f4ca6eed2549

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          1KB

                                          MD5

                                          a44bd62ad836f61736b837bdf01d1722

                                          SHA1

                                          83f00d5e397873a2a30b5a48e2b029370b747a54

                                          SHA256

                                          4853efb8bb116545f066269febddfe38457f2c5ed5c9df4db9574faf05a1d7ce

                                          SHA512

                                          3f7a79f3295b1b0017bc5cb3550170a9dd94fbc9b8f64b46b4374eb65916ff9aaa83cd2964a1ea94685a57f71c7d8f7ba48d8e172d764fa85d420cf59f638a3a

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          1KB

                                          MD5

                                          4f298293e29698cd774b10e51f093c5a

                                          SHA1

                                          ad239264279ab001c0c7aaf21c5dbb065efbfd46

                                          SHA256

                                          d50049da5067bbaea98cc440c70fde10c861c3219cbdc1ca1bb1a9607b8925d6

                                          SHA512

                                          cfbb3994e378999dea4a8360d46d9ab0f232b8333f64ba8640c685d40a4cc555fe7a22c1c9917309e3abe475038369163077a0e1d8f351bd1732b80b018386c1

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          1KB

                                          MD5

                                          71c252ee5f3dfee72ddcd87a833c221d

                                          SHA1

                                          bfde8d9e56509b624d689af8d2c1f8d06092acc0

                                          SHA256

                                          d79d2a1ae9e195185a61eee5cb195ccc1bbdda1704c7105a1a6e2436e8168243

                                          SHA512

                                          295efa2f3b25916960e3733282f0660a30242b3c6d86103398cce3271a4ee15022ccf059b88905b74ea162b787bd795acc7ed8e8f5bd2131e11282dfcf809dd8

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          1KB

                                          MD5

                                          2b8d040ae76ab5b74887e0877a362cdd

                                          SHA1

                                          ccc7b252b632d0b0b97864a93558c45f72994fa4

                                          SHA256

                                          8e644ea41036f32ca59ec817d4f282ad351cf7242a047de9f8f1763dc3f72ff3

                                          SHA512

                                          210df74868f8ac889ce2d8111fee8cc7ed9dc7dd66c84c83b0bf23a769e290e74c8441825836471967e476bee2498917bba18f9d3dc5ad96724ca4a300a9d00a

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          1KB

                                          MD5

                                          2b8d040ae76ab5b74887e0877a362cdd

                                          SHA1

                                          ccc7b252b632d0b0b97864a93558c45f72994fa4

                                          SHA256

                                          8e644ea41036f32ca59ec817d4f282ad351cf7242a047de9f8f1763dc3f72ff3

                                          SHA512

                                          210df74868f8ac889ce2d8111fee8cc7ed9dc7dd66c84c83b0bf23a769e290e74c8441825836471967e476bee2498917bba18f9d3dc5ad96724ca4a300a9d00a

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          1KB

                                          MD5

                                          2b8d040ae76ab5b74887e0877a362cdd

                                          SHA1

                                          ccc7b252b632d0b0b97864a93558c45f72994fa4

                                          SHA256

                                          8e644ea41036f32ca59ec817d4f282ad351cf7242a047de9f8f1763dc3f72ff3

                                          SHA512

                                          210df74868f8ac889ce2d8111fee8cc7ed9dc7dd66c84c83b0bf23a769e290e74c8441825836471967e476bee2498917bba18f9d3dc5ad96724ca4a300a9d00a

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          1KB

                                          MD5

                                          2b8d040ae76ab5b74887e0877a362cdd

                                          SHA1

                                          ccc7b252b632d0b0b97864a93558c45f72994fa4

                                          SHA256

                                          8e644ea41036f32ca59ec817d4f282ad351cf7242a047de9f8f1763dc3f72ff3

                                          SHA512

                                          210df74868f8ac889ce2d8111fee8cc7ed9dc7dd66c84c83b0bf23a769e290e74c8441825836471967e476bee2498917bba18f9d3dc5ad96724ca4a300a9d00a

                                        • C:\Users\Admin\AppData\Local\Temp\9minE9DcLk.bat

                                          Filesize

                                          191B

                                          MD5

                                          08df2d90d7f99a17c1610f912ba0bf68

                                          SHA1

                                          47f41a5f9a01899488a5fbef3c1a56338c3babca

                                          SHA256

                                          3b04379412189a393cd804af7374a77cde519b193379215df5bbb031837249da

                                          SHA512

                                          6e441ecf5c0925ab5c7187c96c0158d1eda2dac17a9f7d6c228c1122f9aeff0c4782bc3cafc1c394905a938383ec8a79c7ee617254a46b4e9dabd4a349eb786d

                                        • C:\Users\Admin\AppData\Local\Temp\DemtbJLPzJ.bat

                                          Filesize

                                          191B

                                          MD5

                                          dae843d71629362fc16ffa365aa18c3b

                                          SHA1

                                          9a0d3d7f9b21b0eb1a34327d360fb59a130683c5

                                          SHA256

                                          a1dc2f5e0d9372c2221a2742098bed97157ce5d6542f6c78d3c673d97e25dd7e

                                          SHA512

                                          2719d951258c30962579b6632badf41a5201205c93d40effcc0f0eb5114efb368edfec772eed18c5d192417855e603f5e81b5ce978e8c2c2466afc338b27bd0c

                                        • C:\Users\Admin\AppData\Local\Temp\DemtbJLPzJ.bat

                                          Filesize

                                          191B

                                          MD5

                                          dae843d71629362fc16ffa365aa18c3b

                                          SHA1

                                          9a0d3d7f9b21b0eb1a34327d360fb59a130683c5

                                          SHA256

                                          a1dc2f5e0d9372c2221a2742098bed97157ce5d6542f6c78d3c673d97e25dd7e

                                          SHA512

                                          2719d951258c30962579b6632badf41a5201205c93d40effcc0f0eb5114efb368edfec772eed18c5d192417855e603f5e81b5ce978e8c2c2466afc338b27bd0c

                                        • C:\Users\Admin\AppData\Local\Temp\FaowIOOII5.bat

                                          Filesize

                                          191B

                                          MD5

                                          8c75d2bc7415c0d42e5045674fe18174

                                          SHA1

                                          bd92931d5a3172c49eb23be5023c991b354b2197

                                          SHA256

                                          0d93261963145e4686b778983b3035517b37745d08a9becb9f144d34dfde68a3

                                          SHA512

                                          d03b5f18ab4f8e43755d43fbeae7ff98ad401ed4a98f16c75a7eef17cd55fff29843d9f202e72f37d1f9d97854ac563cba22aebec536ec42c6accb0b52aadcac

                                        • C:\Users\Admin\AppData\Local\Temp\GRgsn2v6O3.bat

                                          Filesize

                                          191B

                                          MD5

                                          76a98d2a42173a18ac03fdae6809151f

                                          SHA1

                                          013712b9d669f410b4685618b2fab66a59105394

                                          SHA256

                                          204da464e5546b2ab97c3b24e253d361c291422b591d7429527c19a7bd576737

                                          SHA512

                                          3b64904ac5fc6af8fc168fc5ff76488c3f0bbe8d6ad8b63ea4dbb28d2b8d1622b1e2c723a39d3793e219215aac8e0b959a8b79c094b0b971b0ad98f1fa7eddb4

                                        • C:\Users\Admin\AppData\Local\Temp\LdN2yJpTNi.bat

                                          Filesize

                                          191B

                                          MD5

                                          099d326cfb88080951eba5cc6393ad31

                                          SHA1

                                          5bad4af7283eb6dd37223ce8001ebb90d1900733

                                          SHA256

                                          9a12c5afc12fb04655aef2f0f3d3630f005f81e9c5e875b4cef25467b99e1664

                                          SHA512

                                          9c31310926f2ae533cf2e5b27ad5d4b011d12145b7b48a23375f3a314846805195dfba4a70ea83900ee19253e5bc6880fc5dddb1a3bb4e578f0dbcbfff97cfda

                                        • C:\Users\Admin\AppData\Local\Temp\SXo39smTXJ.bat

                                          Filesize

                                          191B

                                          MD5

                                          d1f135bb516a5bb9e6a427304b324b50

                                          SHA1

                                          ed53453fa09b4d29855b0ca0c4b724cde5524209

                                          SHA256

                                          0a06373f49834f386972b509d03aed79ec39fc83333234c77abb1515d8321a5a

                                          SHA512

                                          804e0f3e7a173af2e0b09cdc10e80e397ced710402723e5b8d7d729ab6650c18ca4d43a8ba3c46abf0dce0489a45e6d5828015807dc66e0f5fe64f14c1c97bef

                                        • C:\Users\Admin\AppData\Local\Temp\USq6qxpMr5.bat

                                          Filesize

                                          191B

                                          MD5

                                          8c302545dc3ab2905ca7101cada47536

                                          SHA1

                                          0f91f5d407088b5b1c73258c675c1488d221cbd0

                                          SHA256

                                          79a77b103bd21b5a9f09b9c1ee22cb9017be486607f03122d5fcbdcdc7d904bb

                                          SHA512

                                          cddb8f53c1b4a232dd003799eab25e440380717d4fb3545cf09da526b4cfdf4dc41872637c10e71efdd8910110b260513ac1f10b9e3035865225e9aeadab3a8a

                                        • C:\Users\Admin\AppData\Local\Temp\dCyIaH4v8D.bat

                                          Filesize

                                          191B

                                          MD5

                                          21ef5cdeea3445148972caabf02f3e47

                                          SHA1

                                          31537de714ae0823f3f72a197324b8927e75f3e6

                                          SHA256

                                          af8c59ecff782e3a2289a38fc3b8ede045cb6c376faaf5f4c6a5cba1790b2e03

                                          SHA512

                                          e6af8dbabc6e8cc8b85b8cf981510af61000566f17f6410b41a3daf89d1a3705cd9dc9c1d63b41714df7d456059db3a295800b6c3f0c47f094baf3276c6acaff

                                        • C:\Users\Admin\AppData\Local\Temp\eG7Plib0M1.bat

                                          Filesize

                                          191B

                                          MD5

                                          db1fa88ab498370d45e33b2046d12073

                                          SHA1

                                          faab99d4350072cfb62e3aa24ad7c1decc46604e

                                          SHA256

                                          a028a29aa08fffc68d696cb11314dc0f442f5668d456ac5c8051671652a7f89f

                                          SHA512

                                          495818b9bd87e9b82436998433cb91c315c0a7ada4da1c758a7ef75c412c90198a9dbd7fe517c05c705f37a888b2f860cbc7b6aed683949a5cda67f39ee58e24

                                        • C:\Users\Admin\AppData\Local\Temp\eNTIt1NKYH.bat

                                          Filesize

                                          191B

                                          MD5

                                          f91ed13f22074b46bb0c3373cc34999e

                                          SHA1

                                          f20a4f27df41fee1c39eb5294ee4f93f136e275c

                                          SHA256

                                          6dc992c38675bb7a37cb5429e82854bcaef21a08325920748991ea132bb34790

                                          SHA512

                                          cae2c89e3c26378895727076d7096bca5963d251d0980908542005611d9bb97c993ceab9d6694b9f0db3ea36224a12a48ccd7eec3e173b5a9ee79f1b74fbfeed

                                        • C:\Users\Admin\AppData\Local\Temp\ys6bB5gfdY.bat

                                          Filesize

                                          191B

                                          MD5

                                          67a7dd3f10650dcacfe3a0ff65ad3acf

                                          SHA1

                                          e2efa6b6306f4a82dff1b443b678a045c7258d51

                                          SHA256

                                          8e7aa87f6e05c4f72470695b61207eef718c775fc3920fd4ff1660adb3c94461

                                          SHA512

                                          effabeb4ee24e25ee16651a36d1ad6a9482728ab278b6cb6dade967b0cfb36dc6932be38211d6e4038af8ec08a892a8d7aa283d9baa43e23aaddaa1ae39892b5

                                        • C:\providercommon\1zu9dW.bat

                                          Filesize

                                          36B

                                          MD5

                                          6783c3ee07c7d151ceac57f1f9c8bed7

                                          SHA1

                                          17468f98f95bf504cc1f83c49e49a78526b3ea03

                                          SHA256

                                          8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                          SHA512

                                          c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                        • C:\providercommon\DllCommonsvc.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\providercommon\DllCommonsvc.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\providercommon\Idle.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\providercommon\Idle.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\providercommon\Idle.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\providercommon\Idle.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\providercommon\Idle.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\providercommon\Idle.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\providercommon\Idle.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\providercommon\Idle.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\providercommon\Idle.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\providercommon\Idle.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\providercommon\Idle.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\providercommon\Idle.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\providercommon\Idle.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\providercommon\Idle.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                          Filesize

                                          197B

                                          MD5

                                          8088241160261560a02c84025d107592

                                          SHA1

                                          083121f7027557570994c9fc211df61730455bb5

                                          SHA256

                                          2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                          SHA512

                                          20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                        • memory/32-295-0x0000000000000000-mapping.dmp

                                        • memory/60-705-0x0000000000000000-mapping.dmp

                                        • memory/60-707-0x0000000001320000-0x0000000001332000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/200-741-0x0000000000000000-mapping.dmp

                                        • memory/388-293-0x0000000000000000-mapping.dmp

                                        • memory/420-732-0x0000000000000000-mapping.dmp

                                        • memory/492-292-0x0000000000000000-mapping.dmp

                                        • memory/640-291-0x0000000000000000-mapping.dmp

                                        • memory/764-289-0x0000000000000000-mapping.dmp

                                        • memory/776-351-0x0000024041770000-0x00000240417E6000-memory.dmp

                                          Filesize

                                          472KB

                                        • memory/776-347-0x00000240415C0000-0x00000240415E2000-memory.dmp

                                          Filesize

                                          136KB

                                        • memory/776-290-0x0000000000000000-mapping.dmp

                                        • memory/808-665-0x0000000000000000-mapping.dmp

                                        • memory/1160-702-0x0000000000000000-mapping.dmp

                                        • memory/1180-731-0x0000000000000000-mapping.dmp

                                        • memory/1436-704-0x0000000000000000-mapping.dmp

                                        • memory/1504-719-0x0000000000000000-mapping.dmp

                                        • memory/1516-708-0x0000000000000000-mapping.dmp

                                        • memory/1760-718-0x0000000002550000-0x0000000002562000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/1760-716-0x0000000000000000-mapping.dmp

                                        • memory/1952-301-0x0000000000000000-mapping.dmp

                                        • memory/2064-715-0x0000000000000000-mapping.dmp

                                        • memory/2088-296-0x0000000000000000-mapping.dmp

                                        • memory/2244-745-0x0000000000000000-mapping.dmp

                                        • memory/2300-726-0x0000000000000000-mapping.dmp

                                        • memory/2336-150-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-165-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-119-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-181-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-180-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-120-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-121-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-151-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-123-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-124-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-179-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-178-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-177-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-126-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-175-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-176-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-127-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-128-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-118-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-174-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-173-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-129-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-172-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-171-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-170-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-130-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-169-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-131-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-168-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-167-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-166-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-141-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-164-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-163-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-162-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-161-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-160-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-159-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-157-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-158-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-142-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-156-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-155-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-132-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-154-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-133-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-134-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-153-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-149-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-152-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-137-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-135-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-136-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-148-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-147-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-146-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-145-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-138-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-139-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-144-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-140-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2336-143-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2536-693-0x0000000000000000-mapping.dmp

                                        • memory/2756-649-0x0000000000000000-mapping.dmp

                                        • memory/2764-747-0x0000000000000000-mapping.dmp

                                        • memory/2824-713-0x0000000000000000-mapping.dmp

                                        • memory/2956-721-0x0000000000000000-mapping.dmp

                                        • memory/3004-698-0x0000000000000000-mapping.dmp

                                        • memory/3020-724-0x0000000000000000-mapping.dmp

                                        • memory/3280-294-0x0000000000000000-mapping.dmp

                                        • memory/3296-258-0x0000000000000000-mapping.dmp

                                        • memory/3764-748-0x0000000000000000-mapping.dmp

                                        • memory/3764-750-0x00000000011F0000-0x0000000001202000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/3780-744-0x0000000000D90000-0x0000000000DA2000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/3780-742-0x0000000000000000-mapping.dmp

                                        • memory/3792-751-0x0000000000000000-mapping.dmp

                                        • memory/3860-298-0x0000000000000000-mapping.dmp

                                        • memory/3932-701-0x0000000000D90000-0x0000000000DA2000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/3932-699-0x0000000000000000-mapping.dmp

                                        • memory/4060-710-0x0000000000000000-mapping.dmp

                                        • memory/4128-722-0x0000000000000000-mapping.dmp

                                        • memory/4372-736-0x0000000000000000-mapping.dmp

                                        • memory/4484-297-0x0000000000000000-mapping.dmp

                                        • memory/4500-727-0x0000000000000000-mapping.dmp

                                        • memory/4580-729-0x0000000000000000-mapping.dmp

                                        • memory/4608-348-0x0000000000ED0000-0x0000000000EE2000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/4608-315-0x0000000000000000-mapping.dmp

                                        • memory/4656-696-0x0000000000000000-mapping.dmp

                                        • memory/4688-183-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/4688-184-0x00000000770E0000-0x000000007726E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/4688-182-0x0000000000000000-mapping.dmp

                                        • memory/4716-756-0x0000000002F00000-0x0000000002F12000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/4716-754-0x0000000000000000-mapping.dmp

                                        • memory/4868-739-0x0000000000000000-mapping.dmp

                                        • memory/4900-737-0x0000000000000000-mapping.dmp

                                        • memory/4956-711-0x0000000000000000-mapping.dmp

                                        • memory/4980-753-0x0000000000000000-mapping.dmp

                                        • memory/5020-734-0x0000000000000000-mapping.dmp

                                        • memory/5028-286-0x00000000014C0000-0x00000000014CC000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/5028-285-0x00000000014B0000-0x00000000014C2000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/5028-287-0x00000000014D0000-0x00000000014DC000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/5028-284-0x0000000000E00000-0x0000000000F10000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/5028-288-0x00000000014E0000-0x00000000014EC000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/5028-281-0x0000000000000000-mapping.dmp